Page 2 of 10 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed TCP packets received over the RemoteCapture feature. This could allow an attacker to lead to a denial of service condition which only affects the port used by the RemoteCapture feature. Se ha identificado una vulnerabilidad en SCALANCE W1788-1 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 EEC M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2IA M12 (todas las versiones anteriores a V3.0.0). Los dispositivos afectados no manejan correctamente los paquetes TCP malformados recibidos a través de la función RemoteCapture. • https://cert-portal.siemens.com/productcert/pdf/ssa-392912.pdf • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed Multicast LLC frames. This could allow an attacker to trigger a denial of service condition. Se ha identificado una vulnerabilidad en SCALANCE W1788-1 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 EEC M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2IA M12 (todas las versiones anteriores a V3.0.0). Los dispositivos afectados no manejan correctamente las tramas Multicast LLC malformadas. • https://cert-portal.siemens.com/productcert/pdf/ssa-392912.pdf • CWE-20: Improper Input Validation •

CVSS: 5.7EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP requests. This could allow an attacker to cause a race condition that leads to a crash of the entire device. Se ha identificado una vulnerabilidad en SCALANCE W1788-1 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 EEC M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2 M12 (todas las versiones anteriores a V3.0.0), SCALANCE W1788-2IA M12 (todas las versiones anteriores a V3.0.0). Los dispositivos afectados no manejan correctamente los recursos de las peticiones ARP. • https://cert-portal.siemens.com/productcert/pdf/ssa-392912.pdf • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 408EXPL: 0

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. Se detectó un problema en el controlador ALFA de Windows 10 versión 6.1316.1209 para AWUS036H. Las implementaciones WEP, WPA, WPA2 y WPA3 aceptan tramas de texto plano en una red Wi-Fi protegida. • http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 https://www.fragattacks.com https://access.redhat.com/security/cve/CVE-2020-26140 https://bugzilla.redhat.com/show&# • CWE-327: Use of a Broken or Risky Cryptographic Algorithm CWE-346: Origin Validation Error •

CVSS: 4.3EPSS: 0%CPEs: 385EXPL: 1

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets. El estándar 802.11 que sustenta a Wi-Fi Protected Access (WPA, WPA2, y WPA3) y Wired Equivalent Privacy (WEP) no requiere que el flag A-MSDU en el campo de encabezado QoS de texto plano esté autenticada. Contra dispositivos que admiten la recepción de tramas A-MSDU que no son SSP (que es obligatorio como parte de 802.11n), un adversario puede abusar de esto para inyectar paquetes de red arbitrarios A flaw was found in the Linux kernels wifi implementation. An attacker within wireless broadcast range can inject custom data into the wireless communication circumventing checks on the data. • http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https: • CWE-20: Improper Input Validation CWE-327: Use of a Broken or Risky Cryptographic Algorithm •